Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in QEMU
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in QEMU
ID: 201611-11
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Sa, 19. November 2016, 10:26
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9102
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8578
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8910
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8669
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8909
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9103
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7423
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7908
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8668
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7161
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9104
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8577
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7909
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7994
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8576
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7466
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9105
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7907
Applikationen: QEMU

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--oX1R0b27H1CV6gCGFwCA0cDVK5noaXgQD
Content-Type: multipart/mixed;
boundary="G95PDPOQj0ba7LVExiftrn6H1M5XIxelO"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <4a3f3c19-0696-4162-9c23-4d0e617572e2@gentoo.org>
Subject: [ GLSA 201611-11 ] QEMU: Multiple vulnerabilities

--G95PDPOQj0ba7LVExiftrn6H1M5XIxelO
Content-Type: multipart/alternative;
boundary="------------986DCDCA21ED0688FCE85356"

This is a multi-part message in MIME format.
--------------986DCDCA21ED0688FCE85356
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201611-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: QEMU: Multiple vulnerabilities
Date: November 18, 2016
Bugs: #594368, #594520, #595192, #596048, #596738, #596752,
#596774, #596776, #597108, #597110, #598044, #598046, #598328
ID: 201611-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in QEMU, the worst of which
could cause a Denial of Service condition.

Background
==========

QEMU is a generic and open source machine emulator and virtualizer.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/qemu < 2.7.0-r6 >= 2.7.0-r6

Description
===========

Multiple vulnerabilities have been discovered in QEMU. Please review
the CVE identifiers referenced below for details.

Impact
======

A privileged user /process within a guest QEMU environment can cause a
Denial of Service condition against the QEMU guest process or the host.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All QEMU users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/qemu-2.7.0-r6"

References
==========

[ 1 ] CVE-2016-7161
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7161
[ 2 ] CVE-2016-7423
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7423
[ 3 ] CVE-2016-7466
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7466
[ 4 ] CVE-2016-7907
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7907
[ 5 ] CVE-2016-7908
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7908
[ 6 ] CVE-2016-7909
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7909
[ 7 ] CVE-2016-7994
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7994
[ 8 ] CVE-2016-8576
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8576
[ 9 ] CVE-2016-8577
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8577
[ 10 ] CVE-2016-8578
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8578
[ 11 ] CVE-2016-8668
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8668
[ 12 ] CVE-2016-8669
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8669
[ 13 ] CVE-2016-8909
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8909
[ 14 ] CVE-2016-8910
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8910
[ 15 ] CVE-2016-9102
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9102
[ 16 ] CVE-2016-9103
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9103
[ 17 ] CVE-2016-9104
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9104
[ 18 ] CVE-2016-9105
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9105

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201611-11

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------986DCDCA21ED0688FCE85356
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201611-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: QEMU: Multiple vulnerabilities
Date: November 18, 2016
Bugs: #594368, #594520, #595192, #596048, #596738, #596752,
#596774, #596776, #597108, #597110, #598044, #598046, #598328
ID: 201611-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been found in QEMU, the worst of which
could cause a Denial of Service condition.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

QEMU is a generic and open source machine emulator and virtualizer.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/qemu &lt; 2.7.0-r6 &gt;=3D
2.7.=
0-r6=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been discovered in QEMU. Please review
the CVE identifiers referenced below for details.

Impact
=3D=3D=3D=3D=3D=3D

A privileged user /process within a guest QEMU environment can cause a
Denial of Service condition against the QEMU guest process or the host.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All QEMU users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Dapp-emulation/qemu-2.7.0-r6"=


References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2016-7161
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-7161">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-7161</a>
[ 2 ] CVE-2016-7423
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-7423">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-7423</a>
[ 3 ] CVE-2016-7466
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-7466">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-7466</a>
[ 4 ] CVE-2016-7907
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-7907">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-7907</a>
[ 5 ] CVE-2016-7908
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-7908">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-7908</a>
[ 6 ] CVE-2016-7909
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-7909">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-7909</a>
[ 7 ] CVE-2016-7994
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-7994">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-7994</a>
[ 8 ] CVE-2016-8576
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-8576">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-8576</a>
[ 9 ] CVE-2016-8577
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-8577">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-8577</a>
[ 10 ] CVE-2016-8578
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-8578">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-8578</a>
[ 11 ] CVE-2016-8668
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-8668">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-8668</a>
[ 12 ] CVE-2016-8669
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-8669">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-8669</a>
[ 13 ] CVE-2016-8909
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-8909">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-8909</a>
[ 14 ] CVE-2016-8910
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-8910">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-8910</a>
[ 15 ] CVE-2016-9102
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-9102">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-9102</a>
[ 16 ] CVE-2016-9103
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-9103">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-9103</a>
[ 17 ] CVE-2016-9104
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-9104">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-9104</a>
[ 18 ] CVE-2016-9105
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-9105">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-9105</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201611-11">https://security.gentoo.org/glsa/201611-11</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------986DCDCA21ED0688FCE85356--

--G95PDPOQj0ba7LVExiftrn6H1M5XIxelO--

--oX1R0b27H1CV6gCGFwCA0cDVK5noaXgQD
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=895k
-----END PGP SIGNATURE-----

--oX1R0b27H1CV6gCGFwCA0cDVK5noaXgQD--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung